• Post author:
  • Post category:Blog
  • Reading time:1 mins read
  • Post last modified:June 12, 2024

What is a characteristic of the security artichoke, defense-in-depth approach?

  • Each layer has to be penetrated before the threat actor can reach the target data or system.
  • Threat actors no longer have to peel away each layer before reaching the target data or system.
  • Threat actors can no longer penetrate any layers safeguarding the data or system.
  • Threat actors can easily compromise all layers safeguarding the data or systems.
Answers Explanation & Hints:

In the security artichoke, defense-in-depth approach not every layer needs to be penetrated by the threat actor in order to get to the data or systems. Each layer provides a layer of protection while simultaneously providing a path to attack.

For more Questions and Answers:

CyberOps Associate 1.02 & CA v1.0 Modules 18 – 20: Network Defense Group Exam Answers Full 100%

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments